Analysis
-
max time kernel
145s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
uALWGsOK8vuuevn.exe
Resource
win7-20241010-en
General
-
Target
uALWGsOK8vuuevn.exe
-
Size
1.0MB
-
MD5
d76584afeaeb9111b312ca870ea94f52
-
SHA1
a428a457514fc6ad0426e983d646b554050e8176
-
SHA256
273481ccb3fe3c8f7d756a02fb9ddfcdf36a7e8a65abdc3dc66abf7546e701ef
-
SHA512
1166b92986d093f0a2ac189bb09c1ceec63bd229a18044c4d196b711e21e159fd178cf170db72d510e45ca2da5fdd7ffb854ba76a0d13d7790b6ba1329403ca4
-
SSDEEP
24576:iH8WY71q/qeY38csNmg8pGPYlv89bEzj/AT1qy21:0a1qUMLNwpl89ybGs
Malware Config
Extracted
formbook
4.1
csn6
abmppo.club
a-great-dbt-cnsldtn-uk.fyi
intellidiets.com
giventt.com
mil-pay.com
endnotesg.xyz
balconygraze.xyz
cureply.online
musicmaster.digital
animevalhalla.com
nmtoinao.xyz
origotukau8.club
environmentalindustrial.com
loredanaprofumeria.com
marilynmarilynmarilyn.com
brodysinghhukpb.com
cangguavenue.com
themagicmoose.com
teamonston.com
cumthem.com
gteioeos.xyz
seylamapottery.com
fsts7.xyz
clanmeta.com
healingspaceyou.com
diskonmitsubishibali.com
gracelineage.com
freecoupon-engagementboost.com
utahorthotrauma.com
vaproor.com
fsptxd.xyz
2ymail.com
ramazanidavid.info
musicnwo.com
solfamidas.online
tnlakeretreat.com
fhastreamline123.info
friscowaterfrontwedding.com
idabelli.cloud
murrayresourcespodcast.com
delishishnes.com
liverpooldate.com
zentecfoundation.net
adaharmoni.com
onyxroseonline.com
etdrei.com
localtechnical.com
jazzartconnection.com
installfloors72hrs.com
melstefka.com
truth-index.com
daddybard.media
truckenergy.net
einleit.com
banqueescrow.net
jdavidtaxlawtookmymoney.com
chargeitonthedrive.com
cloud-hookah.com
thepottershousedemingnm.com
rustikal-wohnen.online
aprendoteca.site
thesirenseer.com
humalogichome.com
aitrainingacademy.net
dindeosh.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2516-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1316-24-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2976 powershell.exe -
Deletes itself 1 IoCs
pid Process 2260 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2116 set thread context of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2516 set thread context of 1212 2516 uALWGsOK8vuuevn.exe 21 PID 1316 set thread context of 1212 1316 netsh.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uALWGsOK8vuuevn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2116 uALWGsOK8vuuevn.exe 2116 uALWGsOK8vuuevn.exe 2116 uALWGsOK8vuuevn.exe 2116 uALWGsOK8vuuevn.exe 2116 uALWGsOK8vuuevn.exe 2116 uALWGsOK8vuuevn.exe 2116 uALWGsOK8vuuevn.exe 2516 uALWGsOK8vuuevn.exe 2516 uALWGsOK8vuuevn.exe 2976 powershell.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe 1316 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2516 uALWGsOK8vuuevn.exe 2516 uALWGsOK8vuuevn.exe 2516 uALWGsOK8vuuevn.exe 1316 netsh.exe 1316 netsh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2116 uALWGsOK8vuuevn.exe Token: SeDebugPrivilege 2516 uALWGsOK8vuuevn.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1316 netsh.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2976 2116 uALWGsOK8vuuevn.exe 30 PID 2116 wrote to memory of 2976 2116 uALWGsOK8vuuevn.exe 30 PID 2116 wrote to memory of 2976 2116 uALWGsOK8vuuevn.exe 30 PID 2116 wrote to memory of 2976 2116 uALWGsOK8vuuevn.exe 30 PID 2116 wrote to memory of 2512 2116 uALWGsOK8vuuevn.exe 32 PID 2116 wrote to memory of 2512 2116 uALWGsOK8vuuevn.exe 32 PID 2116 wrote to memory of 2512 2116 uALWGsOK8vuuevn.exe 32 PID 2116 wrote to memory of 2512 2116 uALWGsOK8vuuevn.exe 32 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 2116 wrote to memory of 2516 2116 uALWGsOK8vuuevn.exe 34 PID 1212 wrote to memory of 1316 1212 Explorer.EXE 35 PID 1212 wrote to memory of 1316 1212 Explorer.EXE 35 PID 1212 wrote to memory of 1316 1212 Explorer.EXE 35 PID 1212 wrote to memory of 1316 1212 Explorer.EXE 35 PID 1316 wrote to memory of 2260 1316 netsh.exe 36 PID 1316 wrote to memory of 2260 1316 netsh.exe 36 PID 1316 wrote to memory of 2260 1316 netsh.exe 36 PID 1316 wrote to memory of 2260 1316 netsh.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vbQVvCOXFC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vbQVvCOXFC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6603.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a89836b33368a478ff0b27b01aff60f
SHA1cdb3d383d28fd8befc92b5d40f1f0ec83817ca0a
SHA256cd8fdd7210b545ecc65c29bc03df54ad53d473813afd13c24b7d1096a8b5721d
SHA51263e513b8c67d0dc7a8972d06045a1677e218f28e2c8ec281088ba5c4201e42177da887dc761664cc7f59ccb295408dc6f52564dc9dc2b526da28a888b297449c